DarkTrace > Case Studies > Enhancing Security Infrastructure with AI: A Case Study of EV Group

Enhancing Security Infrastructure with AI: A Case Study of EV Group

DarkTrace Logo
 Enhancing Security Infrastructure with AI: A Case Study of EV Group - IoT ONE Case Study
Technology Category
  • Application Infrastructure & Middleware - Event-Driven Application
  • Platform as a Service (PaaS) - Device Management Platforms
Applicable Industries
  • Equipment & Machinery
  • National Security & Defense
Use Cases
  • Autonomous Transport Systems
  • Tamper Detection
The Customer
About The Customer
EV Group is a leading semiconductor manufacturer with a complex digital infrastructure. The company's security team was seeking to improve their security posture by gaining packet-level visibility and reducing the time to response for security incidents. They were relying on log-based SIEM technology, which provided an overview of the digital estate but lacked the necessary packet-level insight. The team aimed to minimize the time between an event happening and it being acknowledged, ideally less than 10 minutes. They trialled Darktrace alongside other tools, deciding on Darktrace's Self-Learning AI primarily because of the accuracy of its detections.
The Challenge
EV Group, a leading semiconductor manufacturer, was grappling with the complexity of its digital infrastructure. The company's security team was seeking packet-level visibility to improve their security posture. They were relying on log-based SIEM technology, which provided an overview of the digital estate but lacked packet-level insight at the network traffic layer. This meant that security incidents were not being recognized and controlled quickly enough. The primary goal was to minimize the time between an event happening and it being acknowledged, ideally less than 10 minutes. The team trialled Darktrace alongside other tools, deciding on Darktrace's Self-Learning AI primarily because of the accuracy of its detections.
The Solution
EV Group implemented Darktrace's Self-Learning AI to enhance their security infrastructure. Darktrace's AI technology learns the 'patterns of life' for every user and device in the organization and spots subtle deviations indicative of a threat. This technology provided packet-level insight and accurate detections, reducing the time to response for security incidents. Darktrace also revealed configuration errors that could represent a backdoor into EV Group's digital estate, helping the security team become more strategic in cleaning up their digital infrastructure. The team set the technology to surface only the events that have occurred in the last 24 hours, and every anomaly is looked at to ensure that the Darktrace dashboard is clean at the end of every day. To ensure round-the-clock security, EV Group added Autonomous Response to their security stack, which takes targeted and proportionate action against threats whenever they occur.
Operational Impact
  • The implementation of Darktrace's Self-Learning AI has significantly improved EV Group's security infrastructure. The AI technology provides packet-level insight and accurate detections, enabling the security team to recognize and control security incidents more quickly. The technology also reveals configuration errors that could represent potential backdoors into the digital estate, helping the team to strategically clean up their infrastructure. The addition of Autonomous Response to the security stack ensures round-the-clock security, taking targeted and proportionate action against threats whenever they occur. The team's confidence in the technology is so high that they assess every anomaly surfaced by Darktrace, ensuring a clean dashboard at the end of every day.
Quantitative Benefit
  • Reduced time to response for security incidents
  • 24/7 operational security with Autonomous Response
  • Daily anomaly checks to ensure a clean Darktrace dashboard

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

Related Case Studies.

Contact us

Let's talk!
* Required
* Required
* Required
* Invalid email address
By submitting this form, you agree that Asia Growth Partners may contact you with insights and marketing messaging.
No thanks, I don't want to receive any marketing emails from Asia Growth Partners.
Submit

Thank you for your message!
We will contact you soon.